Default
Cancel
Resources for Malware Analysis
Online Tools
-
VirusTotal: https://www.virustotal.com/
-
MalwareBazaar: https://bazaar.abuse.ch/
-
URLhaus: https://urlhaus.abuse.ch/
-
URLScan.io: https://urlscan.io/search/#*
-
CyberChef: https://gchq.github.io/CyberChef/
-
GreyNoise: https://www.greynoise.io/viz
-
App Any Run: https://app.any.run/
Offline Tools
-
Windows SysInternals Suite: https://download.sysinternals.com/files/SysinternalsSuite.zip
-
RegShot: https://github.com/Seabreg/Regshot
-
CyberChef: https://gchq.github.io/CyberChef/CyberChef_v9.32.3.zip
-
hollows_hunter: https://github.com/hasherezade/hollows_hunter